Rocky Linux 8 : libjpeg-turbo (RLSA-2019:3705)

medium Nessus Plugin ID 184840

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2019:3705 advisory.

- get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries. (CVE-2018-14498)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2019:3705

https://bugzilla.redhat.com/show_bug.cgi?id=1687424

https://bugzilla.redhat.com/show_bug.cgi?id=1688397

Plugin Details

Severity: Medium

ID: 184840

File Name: rocky_linux_RLSA-2019-3705.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-14498

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:libjpeg-turbo, p-cpe:/a:rocky:linux:libjpeg-turbo-debuginfo, p-cpe:/a:rocky:linux:libjpeg-turbo-debugsource, p-cpe:/a:rocky:linux:libjpeg-turbo-devel, p-cpe:/a:rocky:linux:libjpeg-turbo-utils, p-cpe:/a:rocky:linux:libjpeg-turbo-utils-debuginfo, p-cpe:/a:rocky:linux:turbojpeg, p-cpe:/a:rocky:linux:turbojpeg-debuginfo, p-cpe:/a:rocky:linux:turbojpeg-devel, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 3/7/2019

Reference Information

CVE: CVE-2018-14498